owo what's this

Réussis tes devoirs et examens dès maintenant avec Quizwiz!

During a trial, a judge determined evidence gathered from a hard drive was not admissible. Which of the following best explains his reasoning? A. The forensic investigator forgot to run a check some of the disk image after creation. B. The chain of custody form did not know time zone offsets between transportation regions. C. The computer is turned off, and a RAM image cannot be taken at the same time. D. The hard drive was not properly kept in an anti-static bag when it was moved

B. The chain of custody form did not know time zone offsets between transportation regions.

A company is working on mobile device security after a report revealed that users granted non-verified software access to corporate data. Which of the following is the most effective security control to mitigate this risk? A. Block access to application stores B. Implement OTA updates C. Update the BYOD policy D. Deploy a uniform firmware

C. Update the BYOD policy

A security analyst is evaluating the risks of authorizing multiple security solutions to collect data from the companies cloud environment. Which of the following is an immediate consequence of these integrations? A. Noncompliance with data sovereignty rules B. Loss of the vendors interoperability support C. Mandatory deployment of a SIEM solution D. Increase in the attack surface

D. Increase in the attack surface

As part of a security compliance assessment, an auditor performs automated vulnerability scans. In addition, which of the following should the auditor do to complete the assessment? A. User behavior analysis B. Packet captures C. Configuration reviews D. Log analysis

D. Log analysis

A customer service representative reported an unusual text message that was sent to the help desk. The message contained an unrecognized invoice number with a large balance due in a link to click for more details. Which of the following best describes this technique? A. Vishing B. Whailing C. Phishing D. Smishing

D. Smishing

The systems administrator is troubleshooting a servers connection to an internal web server. The administrator needs to determine the correct ports to use. Which of the following tools best shows which ports on the web server are in a listening state? A. IP config B. SSH C. ping D. netstat

D. netstat

Which biometric error would allow an unauthorized user to access a system? A. False acceptance B. False entrance C. False rejection D. False denial

A. False acceptance

Which of the following supplies non-repudiation during a forensics investigation? A. Dumping volatile memory contents first B. Duplicating a drive with dd C. Using a SHA-2 signature of a drive image D. Logging everyone in contact with evident E. Encrypting sensitive data

C. Using a SHA-2 signature of a drive image

A company has a flat network in the cloud. The company needs to implement a solution to segment its production and non-production servers without migrating servers to a new network. Which of the following solutions should the company implement? A. Intranet B. Screened subnet C. VLAN segmentation D. Zero Trust

C. VLAN segmentation

Which of the following describes the continuous delivery software development methodology? A. Waterfall B. Spiral C. V-shaped D. Agile

D. Agile

A security analyst is investigating some users who are being redirected to a fake website that resembles www.comptia.org. The following output was found on the naming server of the organization: IMAGE 2 Which of the following attacks has taken place? A. Domain reputation B. Domain hijacking C. Disassociation D. DNS poisoning

D. DNS poisoning

After returning from a conference, users laptop has been operating slower than normal and overheating, and the fans have been running constantly. During the diagnosis process, and another piece of hardware is found connected to the laptops motherboard. Which of the following attack factors was exploited to install the hardware? A. Removable media B. Spear phishing C. Supply chain D. Direct access

D. Direct Access

A company acquired several other small companies. The company that acquired the others is transitioning network services to the cloud. The company wants to make sure that performance and security remain intact. Which of the following BEST meets both requirements? A. High availability B. Application security C. Segmentation D. Integration and auditing

D. Integration and auditing

Which of the following is a policy that provides a greater depth and breadth of knowledge across an organization? A. Asset management policy B. Separation of duties policy C. Acceptable use policy D. Job rotation policy

D. Job rotation policy

A user received an SMS on a mobile phone that asked for bank details. Which of the following social-engineering techniques was used in this case? A. SPIM B. Vishing C. Spear phishing D. Smishing

D. Smishing

The IT department on site developer has been with the team for many years. Each time an application is released the security team is able to identify vulnerabilities. Which of the following would BEST help the team ensure the application is ready to be released to production? A. Limit the use of third-party libraries B. Prevent data exposure queries C. Obfuscate the source code D. Submit the application to QA before releasing it

D. Submit the application to QA before releasing it

A company wants to build a new website to sell products online. The website will host a storefront application that will allow visitors to add products to the shopping cart and pay for the products using a credit card. Which of the following protocols would be the most secure to implement? A. SSL B. SFTP C. SNMP D. TLS

D. TLS

A security analyst generated a file named host1 pcap and shared it with a team member who is going to use it for further incident analysis. Which tools will the other team member most likely use to open this file? A.Autopsy B. Memdump C. FTK Imager D. Wireshark

D. Wireshark

A forensics investigator is examining a number of unauthorized payments that were reported on the company's website. Some unusual log entries show users received an email for an unwanted mailing attempt to unsubscribe. One of the users reported the email to the phishing team, and the forwarded email revealed the link to be:<a href=`https://www.company.com/payto.do?routing=00001111&acct=22223334&amount=250`>Click here to unsubscribe</a>Which of the following will the forensics investigator MOST likely determine has occurred? A. SQL injection B. Broken authentication C. XSS D. XSRF

D. XSRF

A Chief Information has defined resiliency requirements for a new data center architecture. The requirements are as follows: -critical file shares will remain accessible during and after a natural disaster -5% of hard disk and fail at any given time without impacting the data -systems will be forced to shut down gracefully when battery levels are below 20% which of the following are required to best meet these objectives? choose three A. fiber switching B. LAC C. NAS D. raid E. UPS F. redundant power supplies G. geographic dispersal H. snapshots

D. raid E. UPS G. geographic dispersal

An organization wants to implement a biometric system with the highest likelihood that an unauthorized user will be denied access. Which of the following should the organization use to compare biometric solutions? A. FRR B. Difficulty of use C. Cost D. FAR E. CER

E. CER

Which of the following describes a social engineering technique that seeks to explain a persons sense of urgency? A. A phishing email stating a cash settlement has been awarded but will expire soon B. A smishing message stating a package is scheduled for pickup C. A vishing call that requests a donation to be made to a local charity D. A SPIM notification claiming to be undercover law enforcement investigating a cybercrime

A. A phishing email stating a cash settlement has been awarded but will expire soon

Users are presented with a banner upon each login to a workstation. The banner mentions that users are not entitled to any reasonable expectation of privacy and access is for authorized personnel only.In order to proceed past that banner. users must click the OK button. Which of the following is this an example of? A. AUP B. NDA C. SLA D. MOU

A. AUP

Which of the following risk management strategies would an organization use to maintain-a legacy system with known risks for operational purposes? A. Acceptance B. Transference C. Avoidance D. Mitigation

A. Acceptance

After multiple on premises security solutions were migrated to the cloud, the incident response time increased. The analysts are spending a long time trying to trace information on different cloud consoles and correlating data in different formats. Which of the following can be used to optimize the incident response time? A. CASB B. VPC C. SWG D. CMS

A. CASB

The Chief Information Security Officer directed a risk reduction in shadow IT and created a policy requiring all unsanctioned high-risk SaaS applications to be blocked from user access. Which of the following is the BEST security solution to reduce this risk? A. CASB B. VPN concentrator C. MFA D. VPC endpoint Reveal Solution

A. CASB

Which of the following is used to ensure that evidence that it is admissible in legal proceedings when it is collected and provided to the authorities? A. Chain of custody B. Legal hold C. Event log D. Artifacts

A. Chain of custody

A helpdesk technician received an email from the chief information officer CIO asking for documents. The technician knows the CIO is on vacation for a few weeks. Which of the following should the technician do to validate the authenticity of the email? A. Check the meta-data in the email header of the receipt path in reverse order to follow the emails path. B. Hover the mouse over the CIO's email to verify the email address. C. Look at the metadata in the email header and verify the quote from "line matches the CIO's email address. D. Forward the email to the CIO and ask if the CIO sent the email requesting the document

A. Check the meta-data in the email header of the receipt path in reverse order to follow the emails path.

A user forwarded a suspicious email to the security team. Upon investigation, a malicious URL was discovered. Which of the following should be done FIRST to prevent other users from accessing the malicious URL? A. Configure the web content filter for the web address B. Report the website to threat intelligence partners C. Set the SIEM to alert for any activity to the web address D. Send out a corporate communication to warn all users of the malicious email

A. Configure the web content filter for the web address

A security proposal was set up to track request for remote access by creating a baseline of the users common sign in properties. When a baseline deviation is detected, an MFA challenge will be triggered. Which of the following should be configured in order to deploy the proposal? A. Context aware authentication B. Simultaneous authentication of equals C. Extensive authentication protocol D. Agentless network access control

A. Context aware authentication

An administrator is experiencing issues when trying to upload a support file to a vendor. A pop-up message reveals that a payment card number was found in the file, and the file upload was blocked. Which of the following controls is most likely causing this issue and should be checked first? A. DLP B. Firewall rule C. Content filter D. MDM E. Application allow list

A. DLP

The Chief Information Security Officer wants to prevent exfiltration of sensitive information from employee cell phones when using public USB power charging stations. Which of the following would be the BEST solution to implement? A. DLP B. USB data blocker C. USB OTG D. Disabling USB ports

A. DLP

Which of the following is an effective tool to stop or prevent the exfiltration of data from a network? A. DLP B. NIDS C. TPM D. FDE

A. DLP

The chief information security officer wants to make sure the organization is validating and checking integrity of zone transfers. Which of the following solutions should be implemented? A. DNSSEC B. LDAPS c. NGFW D. DLP

A. DNSSEC

A security analyst is reviewing web-application logs and finds the following log: https://www.comptia.org/contact-us/%3Ffile%3D..%2F.. %2F.. %2Fetc%2Fpasswd Which of the following attacks is being observed? A. Directory transversal B. XSS C. CSRF D. On-path attack

A. Directory traversal

The concept of connecting a user account across the systems of multiple enterprises is best known as: A. Federation B. A remote access policy C. Multifactor authentication D. Single sign on

A. Federation

An organization planning to open other data centers to sustain operations in the event of a natural disaster which of the following considerations would best support the organizations resiliency? A. Geographic dispersal B. Generator power C. Fire suppression D. Facility automation

A. Geographic dispersal

A routine audit of medical billing claims revealed that several claims were submitted without the subscriber's knowledge. A review of the audit logs for the medical billing company's system indicated a company employee downloaded customer records and adjusted the direct deposit information to a personal bank account.Which of the following does this action describe? A. Insider threat B. Social engineering C. Third-party risk D. Data breach

A. Insider threat

A company is under investigation for possible fraud. As part of the investigation, the authorities need to review all emails and ensure data is not deleted. Which of the following should the company implement to assist in the investigation? A. Legal hold B. Chain of custody C. Data loss prevention D. Content filter

A. Legal hold

The chief information security officer CISO requested a report on potential areas of improvement following a security incident. Which of the following incident response processes is the CISO requesting? A. Lessons learned B. Preparation C. Detection D. Containment E. Root cause analysis

A. Lessons learned

An organization discovered files with proprietary financial data have been deleted. The files have been recovered from backup, but every time the Chief Financial Officer logs in to the file server, the same files are deleted again. No other users are experiencing this issue. Which of the following types of malware is MOST likely causing this behavior? A. Logic bomb B. Cryptomalware C. Spyware D. Remote access Trojan

A. Logic bomb

A report delivered to the chief information security officer CISO shows that some user credentials could be exfiltrated, the report also indicates that users tend to choose the same credentials on different systems and applications. Which of the following policies should the CISO used to prevent someone from using the exfiltrated credentials? A. MFA B. Lock out C. Time-based logins D. Password history

A. MFA

Which of the following is the most effective control against zero day vulnerabilities? A. Network segmentation B. Patch management C. Intrusion prevention system D. Multiple vulnerability scanners

A. Network segmentation

Which of the following is assured when a user signs an email using a private key? A. Nonrepudiation B. Confidentiality C. Availability D. Authentication

A. Nonrepudiation

Which of the following secure coding techniques making compromised code more difficult for hackers to use? A. Obfuscation B. Normalization C. Execution D. Reuse

A. Obfuscation

An attacker was eavesdropping on a user who was shopping online. The attacker was able to spoof the IP address associated with the shopping site. Later, the user received an email regarding the credit card statement with unusual purchases. Which of the following attacks took place? A. On-path attack B. Protocol poisoning C. Domain hijacking D. Bluejacking

A. On-path attack

After a recent external audit the compliance team provided a list of several noncompliant, in-scope hosts that were not encrypting cardholder data at rest. Which of the following compliance frame works with address the compliance team's greatest concern? A. PCI DSS B. GDPR C. ISO 271001 D. NIST CSS

A. PCI DSS

Business partners are working on a security mechanism to validate transactions securely. The requirement is for one company to be responsible for deploying a trusted solution that will register and issue artifacts used to sign, encrypt and decrypt transaction files. Which of the following is the best solution to adopt? A. PKI B. Block chain C. SAML D. OAuth

A. PKI

A security policy states that common words should not be used as passwords. A security auditor was able to perform a dictionary attack against corporate credentials. Which of the following controls was being violated? A. Password complexity B. Password history C. Password reuse D. Password length

A. Password complexity

An administrator needs to protect user passwords and has been advised to hash the passwords. Which of the following BEST describes what the administrator is being advised to do? A. Perform a mathematical operation on the passwords that will convert them into unique strings B. Add extra data to the passwords so their length is increased, making them harder to brute force C. Store all passwords in the system in a rainbow table that has a centralized location D. Enforce the use of one-time passwords that are changed for every login session

A. Perform a mathematical operation on the passwords that will convert them into unique strings

Two hospitals merged into a single organization. The privacy officer requested a preview of all records to ensure encryption was used during record storage, in compliance with regulations. During the review, the author discovered that medical diagnosis codes and patient names were left unsecured. Which of the following types of data does a combination best represent? A. Personal health information B. Personally identifiable information C. Tokenized data D. Proprietary data

A. Personal health information

Which of the following control types is focused primarily on reducing risk before an incident occurs? A. Preventive B. Deterrent C. Corrective D. Detective

A. Preventative

An IT security manager requests a report on company information that is publicly available. The manager's concern is that malicious actors will be able to access the data without engaging in active reconnaissance. Which of the following is the most efficient approach to perform the analysis? A. Provide a domain parameter to theHarvester tool B. Check public DNS entries using dnsenum C. Perform a Neesus vulnerability scan targeting a public companies IP D. Execute NMAP using the options: scan all ports and sneaky mode

A. Provide a domain parameter to theHarvester tool

A Chief Security officer is looking for a solution that can reduce the occurrence of customers receiving errors from back end infrastructure when systems go offline unexpectedly. The security architect would like the solution to help maintain session persistence. Which of the following would BEST meet the requirements? A. Reverse proxy B. NIC teaming C. Load balancer D. Forward proxy

A. Reverse proxy

A recent security breach exploited software vulnerabilities in the firewall and within the network management solution. Which of the following will most likely be used to identify when the breach occurred through each device? A. SIEM correlation dashboards B. Firewall syslog event logs C. Network management solution login audit logs D. Bandwidth monitors and interface sensors

A. SIEM correlation dashboards

A recent phishing campaign resulted in several compromised user accounts. The security incident response team has been tasked with reducing the manual labor of filtering through all the phishing emails as they arrive and blocking the sender's email address, along with other time-consuming mitigation actions. Which of the following can be configured to streamline those tasks? A. SOAR playbook B. MDM policy C. Firewall rules D. URL filter E. SIEM data collection

A. SOAR playbook

After a recent security breach, a security analyst reports that several administrative usernames and passwords are being sent via cleartext across the network to access network devices over port 23. Which of the following should be implemented so all credentials sent over the network are encrypted when remotely accessing and configuring network devices? A. SSH B. SNMPv3 C. SFTP D. Telnet E. FTP

A. SSH

A company is looking to migrate some servers to the cloud to minimize its technology footprint. The company has 100 databases that are on premises. Which of the following solutions will require the least management and support from the company? A. SaaS B. IaaS C. PaaS D. SDN

A. SaaS

A security analyst is reviewing the vulnerability scan report for a web server following an incident. The vulnerability that was used to exploit the server is present in historical vulnerability scan reports, and a patch is available for the vulnerability. Which of the following is the MOST likely cause? A. Security patches were uninstalled due to user impact. B. An adversary altered the vulnerability scan reports C. A zero-day vulnerability was used to exploit the web server D. The scan reported a false negative for the vulnerability

A. Security patches were uninstalled due to user impact

A database administrator wants to grant access to an application that will be reading and writing data to a database. The database is shared by other applications also used by the finance department. Which of the following account types is MOST appropriate for this purpose? A. Service B. Shared C. Generic D. Admin

A. Service

A user report's constant lag and performance issues with the wireless network when working at a local coffee shop. A security analyst walks the user through an installation of a wire shark and gets a five minute PCAP to analyze. The analyst observes the following output: Which of the following attacks does the analyst most likely see in this packet capture? A. Session replay B. Evil twin C. Bluejacking D. ARP poisoning

A. Session replay

Which of the following is a security best practice that ensures the integrity of aggregated log files within a SIEM? A. Set up hashing on the source log file servers that complies with local regulatory requirements B. Back up the aggregated log files at least two times a day or as stated by local regulatory requirements C. Write protect the aggregated log files and move them to an isolated server with limited access D. Back up the source log and archive them for at least six years or in accordance with a local regulatory requirements

A. Set up hashing on the source log file servers that complies with local regulatory requirements

Which of the following would BEST provide a systems administrator with the ability to more efficiently identify systems and manage permissions and policies based on location, role and service level? A. Standard naming conventions B. Domain services C. Baseline configuration D. Diagrams

A. Standard naming conventions

Which of the following would be indicative of a hidden audio file found inside of a piece of source code? A. Steganography B. Homomorphic encryption C. Cipher suite D. Blockchain

A. Steganography

Due to unexpected circumstances, an IT company must vacate its main office, forcing all operations to alternate, off-site locations. Which of the following will the company most likely reference for guidance during this change? A. The business continuity plan B. The retention policy C. The disaster recovery plan D. The incident response plan

A. The business continuity plan

A systems analyst is responsible for generating a new digital forensics chain-of-custody form. Which of the following should the analyst include in this documentation A. The order of volatility B. A CRC32 checksum C. The provenance of the artifacts D. The vendors name E. The date and time F. A warning banner

A. The order of volatility E. The date and time

A user wanted to catch up on some work over the weekend but had issues logging into the corporate network using a VPN. On Monday, the user open a ticket for this issue but was able to login successfully. Which of the following best describes the policy that is being implemented? A. Time-based logins B. Geo fencing C. Network location D. Password history

A. Time-based logins

Which of the following is a reason to publish files' hashes? A. To validate the integrity of the files B. To verify if the software was digitally signed C. To use the hash as a software activation key D. To use the hash as a decryption passphrase

A. To validate the integrity of the files

The database administration team is requesting guidance for a secure solution that will ensure confidentiality of cardholder data at rest only. In certain fields. In the database schema. The requirement is to substitute a sensitive data field with a non-sensitive field that is rendered useless if a data breach occurs. Which of the following is the BEST solution to meet the requirement? A. Tokenization B. Masking C. Full disk encryption D. Mirroring

A. Tokenization

Which of the following actions would be recommended to improve an incident response process? A. Train the team to identify the difference between events and incidents. B. Modify access so the IT team has full access to the compromised assets. C. Contact the authorities if a cybercrime is suspected. D. Restrict communication surrounding the response to the IT team

A. Train the team to identify the difference between events and incidents.

The Board of Directors at a company contracted with an insurance firm to limit the organizations liability. Which of the following risk management practices does this best describe? A. Transference B. Avoidance C. Mitigation D. Acknowledgment

A. Transference

Which of the following components can be used to consolidate and forward inbound internet traffic to multiple cloud environments though a single firewall? A. Transit gateway B. Cloud hot site C. Edge computing D. DNS sinkhole

A. Transit gateway

Which of the following tools is effective in preventing a user from accessing unauthorized removable media? A. USB data blocker B. Faraday Cage C. Proximity reader D. Cable lock

A. USB data blocker

A tax organization is working on a solution to validate the online submission of documents. The solution should be carried on a portable USB device that should be inserted on any computer that is transmitting a transaction securely. Which of the following is the BEST certificate for these requirements? A. User certificate B. Self- signed certificate C. Computer certificate D. Root certificate

A. User certificate

While reviewing an alert that shows a malicious request on one web application, cyber security analyst is alerted to a subsequent token reuse a moment later on a different service using the same single sign on method. Which of the following would best detect a malicious actor? A. Utilizing SIEM correlation engines. B. Displaying net flow at the network border. C. Disabling session tokens for all sites. D. Displaying a WAF for the Web server

A. Utilizing SIEM correlation engines

And organization would like to give remote workers the ability to use applications hosted inside the corporate network. Users will be allowed to use their personal computers, or they will be be provided organization assets. Either way, no data or applications will be installed locally on any user systems. Which of the following mobile solutions would accomplish these goals? A. VDI B. MDM C. COPE D. UTM

A. VDI

Which of the following concepts best describes tracking and documenting changes to software and managing access to files and systems? A. Version control B. Continuous monitoring C. Stored procedures D. Automation

A. Version control

A security analyst has been tasked with creating a new WiFi network for the company. The requirements received by the analyst are as follows:* Must be able to differentiate between users connected to WiFi* The encryption keys need to change routinely without interrupting the users or forcing reauthentication* Must be able to integrate with RADIUS* Must not have any open SSIDsWhich of the following options BEST accommodates these requirements? A. WPA2-Enterprise B. WPA3-PSK C. 802.11n D. WPS

A. WPA2-Enterprise

Which of the following is a targeted attack and not compromising users within a specific industry or group? A. Watering hole B. Typeosquatting C. Hoax D. Impersonation

A. Watering hole

A company labeled some documents with the public sensitivity classification. This means the documents can be accessed by: A. employees of other companies and the press. B. all members of the department that created the documents. C. only the company's employees and those listed in the document. D. only the individuals listed in the documents.

A. employees of other companies and the press.

A network engineer created two subnets that will be used for production and development servers. Per security policy production and development servers must each have a dedicated network that cannot communicate with one another directly. Which of the following should be deployed so that server administrators can access these? A. vLANs B. Internet proxy servers C. NIDS D. Jump servers

A. vLANs

Which of the following employee roles is responsible for protecting organizations collected personal information? A. CTO B. DPO C. CEO D. DBA

B. DPO

Which of the following uses SAML for authentication? A. TOTP B. Federation C. Kerberos D. HOTP

B. Federation

A company is implementing BYOD and wants to ensure all users have access to the same cloud-based services. Which of the following would BEST allow the company to meet this requirement? A. LaaS B. Paas C. MaaS D. SaaS

B. PaaS

Which of the following documents provides expectations at a technical level for quality, availability, and responsibilities? A. EOL B. SLA C. MOU D. EOSL

B. SLA

Which of the following is the BEST way to analyze diskless malware that has infected a VDI? A. Shut down the VDI and copy off the event logs B. Take a memory snapshot of the running system C. Use NetFlow to identify command-and-control IPs D. Run a full on-demand scan of the root volume

B. Take a memory snapshot of the running system.

A company discovered that terabytes of data have been exfiltrated over the past year after an employee clicked on an email link. The threat continued to evolve and remain undetected until a security analyst noticed and am normal amount of external connections when the employee was not working. Which of the following is the most likely threat actor? A. Shadow IT B. Script kiddies C. APT D. Insider threat

C. APT

A user's account is constantly being locked out. Upon further review, a security analyst found the following in the SIEM:Which of the following describes what is occurring? A. An attacker is utilizing a password-spraying attack against the account. B. An attacker is utilizing a dictionary attack against the account. C. An attacker is utilizing a brute-force attack against the account. D. An attacker is utilizing a rainbow table attack against the account.

C. An attacker is utilizing a brute-force attack against the account

An organization is planning to roll out a new mobile device policy and issue each employee a new laptop. These laptops would access the users' corporate operating system remotely and allow them to use the laptops for purposes outside of their job roles. Which of the following deployment models is being utilized? A. MDM and application management B. BYOD and containers C. COPE and VDI D. CYOD and VMs

C. COPE and VDI

Which of the following holds staff accountable when escorting personnel? A. Locks B. Badges C. Cameras D. Visitor logs

C. Cameras

Which of the following should be monitored by threat intelligence researchers who search for leaked credentials? A. Common Weakness Enumeration B. OSINT C. Dark web D. Vulnerability databases

C. Dark web

Which of the following is most likely to outline the rules and responsibilities of data controllers and data processors? A. SSAE SOC 2 B. PCI DSS C. GDPR D. ISO 31000

C. GDPR

A cloud service provider has created an environment where customers can connect existing local networks to the cloud for additional computing resources and block internal HR applications from reaching the cloud. Which of the following cloud models is being used? A. Public B. Community C. Hybrid D. Private

C. Hybrid

A security analyst is tasked with classifying data to be stored on company servers. Which of the following should be classified as proprietary? A. Customers dates of birth B. Customers email addresses C. Marketing strategies D. Employee salaries

C. Marketing strategies

A security analyst has been tasked with finding the maximum amount of data loss that can occur before ongoing business operations would be impacted. Which of the following terms best defines this metric? A. MTTR B. RTO C. RPO D. MTBF

C. RPO

DDoS attacks are causing an overload on the cluster of cloud servers. A security architect is researching alternatives to make the cloud environment respond to load fluctuation in a cost-effective way. Which of the following options BEST fulfills the architects requirements? A. An orchestration solution that can adjust scalability of cloud assets B. Use of multipath by adding more connections to cloud storage C. Cloud assets replicated on geographically distributed regions D. An onsite backup that is displayed and only used when the load increases

A. An orchestration solution that can adjust scalability of cloud assets

An annual information security assessment has revealed that several OS-level configurations are not in compliance due to outdated hardening standards the company is using. Which would be best to use to update and reconfigure the OS-level security configurations? A. CIS Benchmarks B. GDPR Guidance C. Regional regulations D. ISO 27001 standards

A. CIS benchmarks

Which of the following provides a calculated value for known vulnerabilities so organizations can prioritize mitigation steps? A. CVSS B. SIEM C. SOAR D. CVE

A. CVSS

A new plug-and-play storage device was installed on a PC in the corporate environment. Which of the following safeguards will BEST help to protect the PC from malicious files on the storage device? A. Change the default settings on the PC B. Define the PC firewall rules to limit access C. Encrypt the disk on the storage device D. Plug the storage device in to the UPS

A. Change the default settings on the PC

A security analyst was called investigate a file received directly from a hardware manufacturer. The analyst is trying to determine whether the fire was modified in transit before installation on the users computer. Which of the following can be used to safely access the file? A. Check the hash of the installation file B. Match the file names C. Verify the URL download location D. Verify the code signing certificate

A. Check the hash of the installation file

A company is implementing DLP solution on the file server. The file server has Pll, financial information stored on it. Depending on what type of data that is hosted on the file server, the company wants different DLP rules assigned to the data. Which of the following should the company do the help accomplish this goal? A. Classify the data B. Mask the data C. Assign the data D. Perform a risk analysis

A. Classify the data

Several universities are participating in a collaborative research project and need to share compute and storage resources. Which of the following cloud deployment strategies would best meet this need? A. Community B. Private C. Public D. Hybrid

A. Community

A user reports failing for a phishing email to an analyst. Which of the following system logs would the analyst check FIRST? A. DNS B. Message gateway C. Network D. Authentication

A. DNS

An audit identified PII being utilized in the development environment of a critical application of a critical application. The Chef Privacy Officer (CPO) is adamant that this data must be removed, however, the developers are concerned that without real data they cannot perform functionality tests and search for specific data. Which of the following should a security professional implement to BEST satisfy both the SPO's and the development team's requirements? A. Data anonymization B. Data encryption C. Data masking D. Data tokenization

A. Data anonymization

Which of the following is a known security risk associated with data archives that contain financial information? A. Data can become a liability if archived longer than required by regulatory guidance B. Data must be archived off-site to avoid breaches and meet business requirements C. Companies are prohibited from providing archived data to e-discovery requests D. Unencrypted archives should be preserved as long as possible and encrypted

A. Data can become a liability if archived longer than required by regulatory guidance

Server admins wants to configure a cloud solution so that computing memory and processor usage is maximized most efficiently across a number of virtual servers. They also need to avoid potential denial-of-service situations caused by availability. Which of the following should admins configure to maximize system availability while efficiently utilizing available computing power? A. Dynamic resource allocation B. High Availability C. Segmentation D. Container security

A. Dynamic resource allocation

A company suspects that some corporate accounts were compromised. The number of suspicious logins from locations not recognized by the users is increasing.Employees who travel need their accounts protected without the risk of blocking legitimate login requests that may be made over new sign-in properties. Which of the following security controls can be implemented? A. Enforce MFA when an account request reaches a risk threshold. B. Implement geofencing to only allow access from headquarters. C. Enforce time-based login requests that align with business hours. D. Shift the access control scheme to a discretionary access control

A. Enforce MFA when an account request reaches a risk threshold.

A company is auditing the manner in which it's European customers' personal info is handled. Which of the following should the company consult? A. GDPR B. ISO C. NIST D. PCI DSS

A. GDPR

A security analyst is evaluating solutions to deploy an additional layer of protection for a web application. The goal is to allow only encrypted communications without relying on network devices. Which of the following can be implemented? A. HTTP security header B. DNSSEC implementation C. SRTP D. S/MIME

A. HTTPS security header

Which of the following can be used by a monitoring tool to compare values and detect password lakes without providing the actual credentials? A. Hashing B. Tokenization C. Masking D. Encryption

A. Hashing

Which of the following will increase cryptographic security? A. High data entropy. B. Algorithms that require less computing power. C. Longer key longevity. D. Hashing

A. High data entropy.

A company is providing security awareness training regarding the importance of not forwarding social media messages from unverified sources. Which of the following risks would this training help to prevent? A. Hoaxes B. SPIMs C. Identity fraud D. Credential harvesting

A. Hoaxes

Which of the following BEST reduces the security risks introduced when running systems that have expired vendor support and lack an immediate replacement? A. Implement proper network access restrictions B. Initiate a bug bounty program C. Classify the system as shadow IT D. Increase the frequency of vulnerability scans

A. Implement proper network access restrictions

A security incident has been resolved. Which of the following BEST describes the importance of the final phase of the incident response plan? A. It examines and documents how well the team responded, discovers what caused the incident, and determines how the incident can be avoided in the future. B. It returns the affected systems back into production once systems have been fully patched, data restored, and vulnerabilities addressed. C. It identifies the incident and the scope of the breach, how it affects the production environment, and the ingress point. D. It contains the affected systems and disconnects them from the network, preventing further spread of the attack or breach.

A. It examines and documents how well the team responded, discovers what caused the incident, and determines how the incident can be avoided in the future.

Which of the following explains why RTO is included in a BIA? A. It identifies the amount of allowable downtime for an application or system B. It prioritizes the risks so the organization can allocate resources appropriately C. It monetizes the loss of an asset and determines a break-even point for risk mitigation D. It informs the backup approach so that the organization can recover data to a known time

A. It identifies the amount of allowable downtime for an application or system

A DBA reports that several production server hard drives were wiped over the weekend. The DBA also reports that several Linux servers were unavailable due to system files being deleted unexpectedly. A security analyst verified that software was configured to delete data deliberately from the servers. No back doors to any servers were found. Which of the following attacks was most likely used to cause the data loss? A. Logic bomb B. Ransomware C. Fileless virus D. Remote access trojans E. Rootkit

A. Logic bomb

Two organizations plan to collaborate on the evaluation of new SIEM solutions for their respective companies. A combined effort from both organizations' SOC teams would speed up the effort. Which of the following can be written to document this agreement? A. MOU B. ISA C. SLA D. NDA

A. MOU

A junior security analyst is conducting an analysis after passwords were changed on multiple accounts without users interaction. The SIEM have multiple login entries with the following text: - suspicious event-user scheduledtasks successfully authenticate on AD on abnormal time. -suspicious event -userscheduled tasks failed to execute C\weekly_checkups\amazing- 3rdparty-domain-assessment py -suspicious event- userscheduled tasks failed to execute c\ weekly_checkups\amazing-3rd party -compliance.sh -suspicious event- user scheduledtasks successfully executed c\weekly_checkups\amazing-3rdparty-domain-assessment py Which of the following is the most likely attack conducted on the environment? A. Malicious script B. Privilege escalation C. Domain hyjacking D. DNS poisoning

A. Malicious script

A user enters a username and a password of the login screen for a web portal. A few seconds later the following message appears on the screen: Please use a combination of numbers, special characters, and letters in the password field. Which of the following concepts does this message describe? A. Password complexity B. Password reuse C. Password history D. Password age

A. Password complexity

An organization is building backup server rooms in geographically diverse locations. The Chief Information Security Officer implemented a requirement on the project that states the new hardware cannot be susceptible to the same vulnerabilities in the existing server room. Which of the following should the systems engineer consider? A. Purchasing hardware from different vendors B. Migrating workloads to public cloud infrastructure C. Implementing a robust patch management solution D. Designing new detective security controls

A. Purchasing hardware from different vendors

Which of the following uis an example of transference of risk? A. Purchasing insurance B. Patching vulnerable servers C. Retiring outdated applications D. Application owner risk sign-off

A. Purchasing insurance

Several attempts have been made to pick the door lock of a secure facility. As a result, the security engineer has been assigned to implement a stronger preventative access control. Which of the following would best complete the engineers assignment? A. Replacing the traditional key with an RFID key B. Installing and monitoring a camera facing the door C. Setting motion sensing lights to illuminate the door on activity D. Surrounding the property with fencing and gates

A. Replacing the traditional key with an RFID key

A chief security officer is looking for a solution that can provide increase scalability and flexibility for back end infrastructure, allowing it to be updated and modified without disruption to services. The security architect would like the solution selected to reduce the back end server resources and has highlighted that session persistence is not important for the applications running on the back end servers. Which of the following would best meet the requirements? A. Reverse proxy B. Automated patch management C. Snapshots D. NIC teaming

A. Reverse proxy

A security forensics analyst is examining a virtual server. The analyst wants to preserve the present state of the virtual server, including memory contents. Which of the following backup types should be used? A. Snapshot B. Differential C. Cloud D. Full E. Incremental

A. Snapshot

An untrusted SSL certificate was discovered during the most recent vulnerability scan. A security analyst determines the certificate is signed properly and is a valid wildcard. This same certificate is installed on the other company servers without issue. Which of the following is the MOST likely reason for this finding? A. The required intermediate certificate is not loaded as part of the certificate chain B. The certificate is on the CRL and is no longer valid C. The corporate CA has expired on every server, causing the certificate to fail verification D. The scanner is incorrectly configured to not trust this certificate when detected on the server

A. The required intermediate certificate is not loaded as part of the certificate chain

Digital signatures use asymmetric encryption. This means the message is encrypted with: A. The sender's private key and decrypted with the senders public key B. The senders public key and decrypted with the sender's private key C. The sender's private key and decrypted with the recipients public key D. The senders public key and decrypted with the recipients private key

A. The sender's private key and decrypted with the senders public key

A user wanted to catch up on some work over the weekend but had issues logging in to the corporate network using a VPN. On Monday, the user opened a ticket for this issue but was able to log in successfully. Which of the following BEST describes the policy that is being implemented? A. Time-based logins B. Geofencing C. Network location D. Password history

A. Time-based logins

Which of the following is the MOST likely reason for securing an air-gaped laboratory HVAC system? A. To avoid data leakage B. To protect surveillance logs C. To ensure availability D. To facilitate third-party access

A. To avoid data leakage

Which of the following is the first environment in which proper, secure coding should be practiced? A. Stage B. Development C. Production D. Test

B development

A new vulnerability in the SMB protocol on the Windows systems was recently discovered, but no patches are currently available to resolve the issue. The security administrator is concerned that servers in the company's DMZ will be vulnerable to external attack; however, the administrator cannot disable the service on the servers, as SMB is used by a number of internal systems and applications on the LAN. Which of the following TCP ports should be blocked for all external inbound connections to the DMZ as a workaround to protect the servers? (Choose two.) A. 135 B. 139 C. 143 D. 161 E. 443 F. 445

B. 139 F. 445

A Chief Security Officer (CSO) is concerned that cloud-based services are not adequately protected from advanced threats and malware. The CSO believes there is a high risk that a data breach could occur in the near future due to the lack of detective and preventive controls. Which of the following should be implemented to BEST address the CSO's concerns? (Choose two.) A. A WAF B. A CASB C. An NG-SWG D. Segmentation E. Encryption F. Containerization

B. A CASB C. An NG-SWG

Which of the following is MOST likely to contain ranked and ordered information on the likelihood and potential impact of catastrophic events that may affect business processes and systems, while also highlighting the residual risks that need to be managed after mitigating controls have been implemented? A. An RTO report B. A risk register C. A business impact analysis D. An asset value register E. A disaster recovery plan

B. A risk register

An IT manager is estimating the mobile device budget for the upcoming year. Over the last five years, the number of devices that were replaced due to loss, damage, or theft steadily increased by 10%. Which of the following would BEST describe the estimated number of devices to be replaced next year? A. ALE B. ARO C. RPO D. SLE

B. ARO

An organization has hired a red team to simulate attacks on its security posture. Which of the following will the blue team do after detecting an IoC? A. Reimage the impacted workstations. B. Activate runbooks for incident response. C. Conduct forensics on the compromised system. D. Conduct passive reconnaissance to gather information

B. Activate runbooks for incident response.

A security analyst has identified malware spreading through the corporate network and has activated the CSIRT. Which of the following should the analyst do next? A. Review how the malware was introduced to the network. B. Attempt to quarantine all infected host to limit further spread. C. Create helpdesk tickets to get infected systems re-imaged. D. Update all endpoint antivirus solutions with the latest update.

B. Attempt to quarantine all infected host to limit further spread.

The company is moving its retail website to a public cloud provider. The company wants to tokenize credit card data but not allow the cloud provider to see the stored credit card information. Which of the following would best meet these objectives? A. WAF B. CASB C. VPN D. TLS

B. CASB

Which of the following BEST describes the process of documenting who has access to evidence? A. Order of volatility B. Chain of custody C. Non-repudiation D. Admissibility

B. Chain of custody

Which of the following best describes the process of documenting who has access to evidence? A. Order of volatility B. Chain of custody C. Nonrepudiation D. Admissibility

B. Chain of custody

During an incident response, an analyst applied rules to all inbound traffic on the border firewall and implemented ACLs on each critical server. Following an investigation, the company realizes it is still vulnerable because outbound traffic is not restricted, and the adversary is able to maintain a presence in the network. In which of the following stages of the Cyber Kill Chain is the adversary currently operating? A. Reconnaissance. B. Command and control. C. Actions on objective. D. Exploitation.

B. Command and control.

A company security team received notice of a critical vulnerability affecting a high-profile device within the web infrastructure. The vendor patch was just made available online but has not yet been regression environments. In this interim, firewall rules were implemented to reduce the access to the interface affected by the vulnerability. Which of the following controls does this scenario describe? A. Deterrent B. Compensating C. Detective D. Preventive

B. Compensating

A company recently decided to allow its employees to use their personally owned devices for tasks like checking email and messaging via mobile applications. The company would like to use MDM, but employees are concerned about the loss of personal data. Which of the following should the IT department implement to BEST protect the company against company data loss while still addressing the employees' concerns? A. Enable the remote-wiping option in the MDM software in case the phone is stolen. B. Configure the MDM software to enforce the use of PINs to access the phone. C. Configure MDM for FDE without enabling the lock screen. D. Perform a factory reset on the phone before installing the company's applications

B. Configure the MDM software to enforce the use of PINs to access the phone.

Which of the following control types fixes a previously identified issue and mitigates a risk? A. Detective B. Corrective C. Preventative D. Finalized

B. Corrective

During a security incident investigation, an analyst consults the company SIEM and sees an event concerning high traffic to a known, malicious command-and-control server. The analyst would like to determine the number of company workstations that may be impacted by this issue. Which if the following can provide this information? A. WAF log B. DNS logs C. System logs D. Application logs

B. DNS logs

An analyst receives multiple alerts for beginning activity for a host on the network. After analyzing the activity, the analyst observed the following activity: - A user enters comptia.org into a web browser - The website that appears is not the comptia.org site - The website is a malicious site from the attacker -Users in a different office are not having this issue Which of the following types of attacks was observed? A. On-path attack B. DNS poisoning C Locator (URL) redirection D. domain hijacking

B. DNS poisoning

Which of the following is the FIRST environment in which proper, secure coding should be practiced? A. Stage B. Development C. Production D. Test

B. Development

Data exfiltration analysis indicates that an attacker managed to download system configuration notes from a web server. The web server logs have been deleted, but analysis has determined that the system configuration notes were stored in the databases administrators folder on the web server. Which of the following attacks explains what occurred? Choose two. A. Pass the hash B. Directory transversal C. SQL injection D. Privilege escalation D. Cross site scripting E. Request forgery

B. Directory transversal D. Privilege escalation

A security analyst has been tasked with ensuring all programs that are deployed into the enterprise have been assessed in a runtime environment. Any critical issues found in the program must be sent back to the developer for verification and remediation. Which of the following BEST describes the type of assessment taking place? A. Input validation B. Dynamic code analysis C. Fuzzing D. Manual code review

B. Dynamic code analysis

A security administrator is analyzing the corporate wireless network. The network only has two access points running on channels 1 and 11. While using airodump-ng, the administrator notices other access points are running with the same corporate ESSID on all available channels and with the same BSSID of one of the legitimate access points. Which of the following attacks is happening on the corporate network? A. On Path B. Evil twin C. Jamming D. Rogue access point E. Dissassociation

B. Evil twin

A company is receiving emails with links to fishing sites that look very similar to the companies on website address and contact. Which of the following is the best way for the company to mitigate this attack? A. Create a honeypot to trap attackers who access the VPN with credentials obtained by phishing. B. Generate a list of domains similar to the companies own and implement a DNS sinkhole for each. C. Disable POP and IMAP on all Internet facing email servers and implement SMTPS. D, Use an automated tool to flood the phishing websites with fake usernames and passwords

B. Generate a list of domains similar to the companies own and implement a DNS sinkhole for each.

A security engineer is concerned that the strategy for detection on and point is too heavily dependent on previously defined attacks. The engineer would like to a tool to monitor for changes to key files and network traffic on the device which of the following tools the best addresses both detection and prevention? A. NIDS B. HIPS C. AV D. NGFW

B. HIPS

The chief compliance officer from a bank has approved a background check policy for all new hires. Which of the following is the policy most likely protecting against? A. Preventing any current employee siblings from working at the bank to prevent nepotism. B. Hiring an employee who has been convicted of theft to adhere to industry compliance. C. Filtering applicants who have added false information to resumes so they appear better qualified. D. Ensuring new no new hires have worked at other banks that may be trying to steal customer information

B. Hiring an employee who has been convicted of theft to adhere to industry compliance.

A company is considering transitioning to the cloud. The company employs individuals from various locations around the world the company does not want to increase it's on premises infrastructure blueprint and only wants to pay for additional compute power required. Which of the following solutions would best meet the needs of the company? A. Private cloud B. Hybrid environment C. Managed security service provider D. Hot back up site

B. Hybrid environment

A social media company based in North America is looking to expand into new global markets and needs to maintain compliance with international standards.With which of the following is the company's data protection officer MOST likely concerned? A. NIST Framework B. ISO 27001 C. GDPR D. PCI-DSS

B. ISO 27001

A network administrator is concerned about users being exposed to malicious content when accessing company cloud applications. the admin wants to be able to block access to the sites based on the AUP. Which of the following should the admin employ to meet these criteria? A. Implement NAC B. Implement an SWG C. Implement a URL filter D. Implement an MDM

B. Implement an SWG

Which of the following is the best example of a cost-effective physical control to enforce a USB removable media restriction policy? A. Putting security/anti-tamper tape over USB ports, logging the port numbers, and regularly inspecting the ports. B. Implementing a GPO that will restrict access to authorize USB removable media and regularly verifying that it is enforced. C. Placing systems into locked key controlled containers with no access to the USB ports. D. Installing an endpoint agent to detect connectivity of USB and removable media.

B. Implementing a GPO that will restrict access to authorize USB removable media and regularly verifying that it is enforced.

A security analyst is concerned about critical vulnerabilities that have been detected on some applications running inside containers. Which of the following is theBEST remediation strategy? A. Update the base container Image and redeploy the environment. B. Include the containers in the regular patching schedule for servers. C. Patch each running container individually and test the application. D. Update the host in which the containers are running.

B. Include the containers in the regular patching schedule for servers

Certain users are reporting their accounts are being used to send unauthorized emails and conduct suspicious activities. After further investigation, a security analyst notices the following:✑ All users share workstations throughout the day.✑ Endpoint protection was disabled on several workstations throughout the network.✑ Travel times on logins from the affected users are impossible.✑ Sensitive data is being uploaded to external sites.All user account passwords were forced to be reset and the issue continued.Which of the following attacks is being used to compromise the user accounts? A. Brute-force B. Keylogger C. Dictionary D. Rainbow

B. Keylogger

An employee received a word processing file that was delivered as an email attachment. The subject line and email content enticed the employee to open the attachment. Which of the following attack factors best matches this malware? A. embedded python code B. Macro enabled file C. Bash scripting D. Credential harvesting website

B. Macro enabled file

During an incident response process involving a laptop, a host was identified as the entry point for malware. The management team would like to have the laptop restored and given back to the user. The cybersecurity analyst would like to continue investigating the intrusion on the host. Which of the following would allow the analyst to continue the investigation and also return the laptop to the user as soon as possible? A. dd B. Memdump C. tcpdump D. head

B. Memdump

A cybersecurity administrator needs to implement a Layer 7 security control on a network and block potential attacks. Which of the following can block an attack at Layer 7? ((Select TWO) A. HIDS B. NIPS C. HSM D. WAF E. HIPS F. NIDS

B. NIPS D. WAF

A security analyst in a SOC has been tasked with on boarding a new network into the SIEM. Which of the following best describes the information that should feed into a SEM solution in order to adequately support an investigation? A. Logs from each device type in security layer to provide correlation of events. B. Only firewall log since that is where attackers will most likely try to breach the network. C. Email and web browsing logs because user behavior is often the cause of security breaches. D. Net flow because it is much more reliable to analyze than syslog and will be exportable from every device

B. Only firewall log since that is where attackers will most likely try to reach the network.

Which of the following processes will eliminate data using a method that will allow the storage device to be reused after the process is complete? A. Pulverizing B. Overwriting C. Shredding D. Deguassing

B. Overwriting

To reduce and limit software in infrastructure costs, the chief information officer has requested to move email services to the cloud. The cloud provider and the organization must have security controls to protect sensitive data. Which of the following class services would best accommodate the request? A. IaaS B. PaaS C. DaaS D. SaaS

B. PaaS

Multiple business accounts were compromised a few days after a public website had its credentials database leaked on the Internet. No business emails were identified in the breach, but the security team thinks that the list of passwords exposed was later used to compromise business accounts. Which of the following would mitigate the issue? A. Complexity requirements B. Password history C. Acceptable use policy D. Shared accounts

B. Password history

The new Chief Information Security Officer at a company has asked the security team to implement stronger user account policies. The new policies require: -Users to choose a password unique to their last 10 passwords -Users to not log in from high risk countries Which of the following should the security team implement? (2) A. Password complexity B. Password history C. Geolocation D. Geofencing E. Geotagging F. Password reuse

B. Password history C. Geolocation

A SOC operator is receiving continuous alerts for multiple Linux systems indicating that unsuccessful SSH attempts to a functional user ID has been attempted on each one of them in a short period of time. Which of the following best explains this behavior? A. Rainbow table attack B. Password spraying C. Logic bomb D. Malware bot

B. Password spraying

A business operation manager is concerned that a PC that was critical to business operations will have a costly hardware failure soon. The manager is looking for options to continue business operations without incurring large costs. Which of the following would mitigate the manager concerns? A. Implement a full system upgrade. B. Perform a physical to virtual migration. C. Install uninterruptible power supplies. D. Purchase cyber security insurance.

B. Perform a physical to virtual migration.

During a recent penetration test, the tester discovers large amounts of data were exfiltrated over the course of 12 months via the internet. The penetration tester stops the test to inform the client of the findings. Which of the following should be the client's NEXT step to mitigate the issue? A. Conduct a full vulnerability scan to identify possible vulnerabilities. B. Perform containment on the critical servers and resources. C. Review the firewall and identify the source of the active connection. D. Disconnect the entire infrastructure from the internet. Reveal Solution

B. Perform containment on the critical servers and resources

While reviewing the wireless router, a systems administrator of a small business determined someone is spoofing the Mac address of an authorized device. Given the table below which of the following should the administrators next step to detect if there is a rogue system without impacting availability? (Image on iphone pc1 pc2) A. Conduct a ping sweep. B. Physically check each system. C. Deny Internet access to the "unknown "host name. D. Apply Mac filtering

B. Physically check each system.

Which of the following can work as an authentication method and as an alerting mechanism for unauthorized access attempts? A. Smart card B. Push notifications C. Attestation service D. HMAC based E. One time password

B. Push notifications

An attacker browses a company's online job board attempting to find any relevant info regarding the technologies the company uses. Which of the following best describes this social engineering technique? A. Hoax B. Reconnaissance C. Impersonation D. Pretexting

B. Reconnaissance

A security analyst needs to be able to search and correlate logs from multiple sources in a single tool. Which of the following would BEST allow a security analyst to have this ability? A. SOAR B. SIEM C. Log collectors D. Network-attached storage

B. SIEM

An analyst is trying to identify insecure services that are running on the internal network. After performing a port scan, the analyst identifies that a server has some insecure services enabled on default ports. Which of the following BEST describes the services that are currently running and the secure alternatives for replacing them? (Choose three.) A. SFTP, FTPS B. SNMPv2, SNMPv3 C. HTTP, HTTPS D. TFTP, FTP E. SNMPv1, SNMPv2 F. Telnet, SSH G. TLS, SSL H. POP, IMAP I. Login, rlogin

B. SNMPv2, SNMPv3 C. HTTP, HTTPS F. Telnet, SSH

A security analyst is investigating suspicious traffic on the web server located at IP address 10.10.1.1. A search of the WAF logs reveals the following output: Which is most likely occurring? A. XSS Attack B. SQLi attack C. Replay attack D. XSRF attack

B. SQLi attack IMAGE

An engineer recently deployed a group of 100 web servers in a cloud environment. Per the security policy, all web server ports except 443 should be disabled. Which of the following can be used to accomplish this task? A. Application allow list B. SWG C. Host based firewall D. VPN

B. SWG

A systems engineer wants to leverage a cloud-based architecture with low latency between network connected devices that also reduces the bandwidth that is required by performing analytics directly on the endpoints. Which of the following would best meet the requirements? Choose two A. Private cloud B. SaaS C. Hybrid cloud D. laaS E. DRaaS F. Fog computing

B. SaaS F. Fog computing

A major political party experienced a server breach. The hacker then publicly posted stolen internal communications concerning campaign strategies to give the opposition party an advantage. Which of the following BEST describes these threat actors? A. Semi-authorized hackers B. State actors C. Script kiddies D. Advanced persistent threats

B. State actors

The chief information security officer (CISO) of a bank recently updated the incident response policy. The CISO is concerned that members of the incident response team do not understand their roles. The bank wants to test the policy but with the least amount of resources or impact. Which of the following tools best addresses both detection and prevention? A. Warm site failover B. Tabletop walkthrough C. Parallel path testing D. Full outage simulation

B. Tabletop walkthrough

Which of the following in the incident response process is the best approach to improve the speed of the identification phase? A. Activate verbose logging in all critical assets. B. Tune monitoring in order to reduce false positive rates. C. Redirect all events to multiple syslog servers. D. Increase the number of sensors present on the environment.

B. Tune monitoring in order to reduce false positive rates.

A security analyst is working on a project to implement a solution that monitors network communications and provides alerts when abnormal behavior is detected. Which of the following is a security analyst most likely implementing? A. Vulnerability scans B. User behavior analysis C. Security orchestration, automation, and response D. Threat hunting

B. User behavior analysis

A security architect is required to deploy to conference rooms some workstations that will allow sensitive data to be displayed on large screens. Due to the nature of the data, it cannot be stored in the conference rooms. The file share is located in a local data center. Which of the following should the security architect recommend to Best meet the requirement? A. Fog computing ad KVMs B. VDI and thin clients C. Private cloud and DLP D. Full drive encryption and thick clients

B. VDI and thin clients

A company has a flat network that is deployed in the cloud. Security policy states that all production and development servers must be segmented. Which of the following should be used to design the network to meet the security requirements? A. CASB B. VPC C. Perimeter Network D. WAF

B. VPC

A security analyst is tasked with defining the "something you are" factor of the company's MFA settings. Which of the following is BEST to use to complete the configuration? A. Galt analysis B. Vein C. Soft token D. HMAC-based, one time password

B. Vein

Which of the following are common VOIP-associated vulnerabilities? (2) A. SPIM B. Vishing C. Hopping D. Phishing E. Credential Harvesting F. Tailgating

B. Vishing E. Credential Harvesting

A security engineer must deploy two wireless routers in an office suite. Other tenants in the office building should not be able to connect to this wireless network. Which of the following protocols should the engineer implement to ensure the strongest encryption? A. WPS B. WPA2 C. WAP D. HTTPS

B. WPA2

A news article states hackers have been selling access to IoT camera feeds. Which of the following is the MOST likely reason for this issue? A. Outdated software B. Weak credentials C. Lack of encryption D. Backdoors

B. Weak credentials

A company wants to simplify the certificate management process. The company has a single domain with several dozen subdomains, all of which are publicly accessible on the internet. Which of the following BEST describes the type of certificate the company should implement? A. Subject alternative name B. Wildcard C. Self-signed D. Domain validation

B. Wildcard

Field workers in an organization are issued mobile phones on a daily basis. All the work is performed within one city, and the mobile phones are not used for any purpose other than work. The organization does not want these phones used for personal purposes. The organization would like to issue the funds to workers as permanent devices so the phones do not need to be re-issued every day. Given the conditions described, which of the following technologies would best meet these requirements? A. geo fencing B. mobile device management C. containerization D. remote wiping

B. mobile device management

A security manager has tasked the security operations center with locating all Web servers that respond to an unsecure protocol. Which of the following commands could an analyst run to find the requested servers? A. nslookup 10.10.10.0 B. nmap -p 80 10.10.10.0/24 C. pathping 10.10.10.0 -p 80 D. ne -1 -p 80

B. nmap -p 80 10.10.10.0/24

An organization's Chief Security Officer (CSO) wants to validate the business's involvement in the incident response plan to ensure its validity and thoroughness. Which of the following will the CSO MOST likely use? A. An external security assessment B. A bug bounty program C. A tabletop exercise D. A red-team engagement

C. A tabletop exercise

Which of the following statements best describes a zero day exploit? A. When a zero day exploit is discovered, the system cannot be protected by any means. B. Zero day exploits have their own scoring category in CVSS. C. A zero day exploit is initially undetectable, and no patch for it exists. D. Discovering zero day exploit is always performed via bug bounty programs

C. A zero day exploit is initially undetectable, and no patch for it exists.

Which of the following prevents an employee from seeing a colleague who is visiting an inappropriate website? A. Job rotation policy B. NDA C. AUP D. Separation of duties policy

C. AUP

Which of the following would best provide detective and corrective controls for thermal regulation? A. A smoke detector B. A fire alarm C. An HVAC system D. A fire suppression system E. Guards

C. An HVAC system

Which of the following is the MOST relevant security check to be performed before embedding third-party libraries in developed code? A. Check to see if the third party has resources to create dedicated development and staging environments. B. Verify the number of companies that downloaded the third-party code and the number of contributions on the code repository. C. Assess existing vulnerabilities affecting the third-party code and the remediation efficiency of the libraries' developers. D. Read multiple penetration-testing reports for environments running software that reused the library.

C. Assess existing vulnerabilities affecting the third-party code and the remediation efficiency of the libraries' developers.

During a recent incident, an external attacker was able to exploit an SMB vulnerability over the internet. Which of the following action items should a security analyst perform FIRST to prevent this from happening again? A. Check for any recent SMB CVEs B. Install AV on the affected servers C. Block unneeded TCP 445 connections D. Deploy a NIDS in the affected subnet

C. Block unneeded TCP 445 connections

A penetration tester is fuzzing an application to identify where the EIP of the stack is located on memory. Which of the following attacks is the penetration tester planning to execute? A. Race- condition B. Pass-the-hash C. Buffer overflow D. XSS

C. Buffer overflow

A company wants to restrict emailing of PHI documents. The company is implementing a DLP solution. In order to restrict PHI documents, which of the following should be performed first? A. Retention B. Governance C. Classification D. Change management

C. Classification

A SOC operator is analyzing a log file that contains the following entries: IMAGE 2 Which of the following explains these log entries? A. SQL injection and improper input-handling attempts B. Cross-site scripting and resource exhaustion attempts C. Command injection and directory transversal attempts D. Error handling and privilege escalation attempts

C. Command injection and directory transversal

Which of the following should an organization consider implementing in the event executives need to speak to the media after a publicized data breach? A. Incident response plan B. Business continuity plan C. Communication plan D. Disaster recovery plan

C. Communication plan

An organization is repairing the damage after an incident. Which of the following controls is being implemented? A. Detective B. Preventative C. Corrective D. Compensating

C. Corrective

A security analyst is receiving numerous alerts reporting that the response time of an internet-facing application has been degraded. However, the internal network performance was not degraded. Which of the following MOST likely explains this behavior? A. DNS poisoning B. MAC flooding C. DDoS attack D. ARP poisoning

C. DDoS attack

A user is attempting to navigate to a website from inside the company network using a desktop. When the user types in the URL, https://www.site.com, the user is presented with a certificate mismatch warning from the browser. The user does not receive a warning when visiting http://www.anothersite.com. Which of the following describes this attack? A. On path B. Domain hijacking C. DNS poisoning D. Evil twin

C. DNS poisoning

A technician enables full disk encryption on a laptop that will be taken on a business trip. Which of the following does this process best protect? A. Data in transit B. Data in processing C. Data at rest D. Data tokenization

C. Data at rest

Security analyst is reviewing the following output from a system TCP space 192. 168. 10. 10:80 192. 168. 1. 2:60101 time_wait TCP space 192. 168. 10. 10:80 192. 168. 1. 2:60102 time_wait TCP space 192. 168. 10. 10:80 192. 168. 1. 2:60103 time_wait TCP space 192. 168. 10. 10:80 192. 168. 1. 2:60104 time_wait TCP space 192. 168. 10. 10:80 192. 168. 1. 2:60105 time_wait TCP space 192. 168. 10. 10:80 192. 168. 1. 2:60106 time_wait TCP space 192. 168. 10. 10:80 192. 168. 1. 2:60107 time_wait TCP space 192. 168. 10. 10:80 192. 168. 1. 2:60108 time_wait TCP space 192. 168. 10. 10:80 192. 168. 1. 2:60109 time_wait TCP space 192. 168. 10. 10:80 192. 168. 1. 2:601010 time_wait TCP space 192. 168. 10. 10:80 192. 168. 1. 2:601011 time_wait Which of the following is most likely being observed? A. ARP poisoning B. Man in the middle C. Denial of service D. DNS poisoning

C. Denial of service

A security analyst is designing the appropriate controls to limit unauthorized access to a physical site. The analyst has a directive to utilize the lowest possible budget. Which of the following would best meet their requirements? A. Preventative controls B. Compensating controls C. Deterrent controls D. Detective controls

C. Deterrent controls

A security analyst receives an alert from the companies SIEM that anomalous activity is coming from a local source IP address of 192. 168. 34. 26. The chief information screw officer as the analyst to block the originating source. Several days later, another employee opens an internal ticket stating that vulnerability scans are no longer being performed properly. The IP address the employee provide is 192. 168. 34. 26. Which of the following describes this type of alert? A. True negative B. True positive C. False positive D. False negative

C. False positive

A company wants to improve and users experiences when they log into a trusted partner website. The company does not want the users to be issued separate credentials for the partner website. Which of the following should be implemented to allow users to authenticate using their own credentials to log into the trusted partners website? A. Directory service B. AAA server C. Federation D. Multifactor authentication

C. Federation

Which of the following is the MOST effective way to detect security flaws present on third-party libraries embedded on software before it is released into production? A. Employ different techniques for server- and client- side validations B. Use a different version control system for third-party libraries C. Implement a vulnerability scan to assess dependencies earlier on SDLC D. Increase the number of penetration tests before software release

C. Implement a vulnerability scan to assess dependencies earlier on SDLC

A technician was dispatched to complete repairs on a server and a data center. While locating the server the technician entered a restricted area without authorization. Which of the following security controls would best prevent this in the future? A. Use appropriate signage to mark all areas. B. Use cameras monitored by guards. C. Implement access control vestibules D. Enforce escorts to monitor all visitors.

C. Implement access control vestibules

A well known organization has been experiencing attacks from APTs. The organization is concerned that custom malware is being created and emailed into the company or installed on USB sticks that are dropped in parking lots. Which of the following is the best defense against this scenario? A. Configuring signature-based antivirus to update every 30 minutes. B. Enforcing S/MME for email and automatically encrypting USB drives upon insertion C. Implementing application execution in a sandbox for unknown software D. Fuzzing new files for vulnerabilities if they are not digitally signed

C. Implementing application execution in a sandbox for unknown software

An analyst is reviewing logs associated with an attack. The logs indicate an attacker downloaded a malicious file that was quarantined by the AV solution. The attacker utilized a local non-administrative account to restore the malicious file to a new location. The file was then used by another process to execute a payload. Which of the following attacks did the analyst observe? A. Privilege escalation B. Request forgeries C. Injection D. Replay attack

C. Injection

A company is required to continue using legacy software to support a critical service. Which of the following best explains a risk of this practice? A. Default system configuration B. Unsecure protocols C. Lack of vendor support D. Weak encryption

C. Lack of vendor support

A security analyst needs to produce a document that details how a security incident occurred, the steps that were taken for recovery, and how future incidents can be avoided. During which of the following stages of the response process will this activity take place? A. Recovery B. Identification C. Lessons learned D. Preparation

C. Lessons learned

An amusement park is implementing a biometric system that validates customers' fingerprints to ensure they are not sharing tickets. The park's owner values customers above all and would prefer customers' convenience over security. For this reason, which of the following features should the security team prioritizeFIRST? A. Low FAR B. Low efficacy C. Low FRR D. Low CER

C. Low FRR

A security analyst is reviewing the following command-line output: which of the following is being observed A. ICMP Spoofing B. URL redirection C. MAC address cloning D. DNS poisoning

C. MAC address cloning

Security analysts are conducting an investigation of an attack that occurred inside the organization's network. An attacker was able to collect network traffic between workstations throughout the network. The analysts review the following logs: vlan. Address 1. 0007.1e5d.3213 1. 002a.7d.44.8801 1. 0011.aab4.344d The Layer 2 address table has hundreds of entries similar to the ones above. Which of the following attacks has MOST likely occurred? A. SQL injection B. DNS spoofing C. MAC flooding D. ARP poisoning

C. MAC flooding

A security engineer was assigned to implement a solution to implement a solution to prevent attackers from gaining access by pretending to be authorized users. Which of the following technologies meets the requirements? A. SSO B. IDS C. MFA D. TPM

C. MFA

An organization implemented a process that compares the settings currently configured on systems against secure configuration guidelines in order to identify any gaps. Which of the following control types has the organization implemented? A. Compensating B. Corrective C. Preventative D. Detective

C. Preventative

Which of the following describes the exploitation of an interactive process to gain access to restricted areas? A. Persistence B. Buffer overflow C. Privilege escalation D. Pharming

C. Privilege escalation

Which of the following terms describes a broad range of information that is sensitive to specific organization? A. Public B. Top-secret C. Proprietary D. Open-source

C. Proprietary

Which of the following typically uses a combination of human and artificial intelligence to analyze event data and take action without intervention? A. TTP B. OSINT C. SOAR D. SIEM

C. SOAR

Chief Information Security Officer (CISO) has requested that a third-party vendor provide supporting documents that show proper controls are in place to protect customer data. Which of the following would be BEST for the third party vendor to provide to the CISO? A. GDPR compliance attestation B. Cloud Security Alliance materials C. SOC 2 Type 2 report D. NIST RMF workbooks

C. SOC 2 Type 2 report

A security analyst is reviewing application logs to determine the source of a breach and locate the following log httPs;//comptia.com/login. PHP? ID =' %20 or %20'1'1 ='1 Which of the following has been observed? A. DLL injection B. API attack C. SQLI D. XSS

C. SQLI

A security engineer is building a file transfer solution to send files to a business partner. The users would like to drop off the files in a specific directory and have the server send the file to the business partner. The connection to the business partner is over the internet and needs to be secure. Which of the following can be used? A. S/MIME B. LDAPS C. SSH D. SRTP

C. SSH

Against the recommendation of the IT security analyst, a company set all user passwords on a server as `P@55w0rD`. Upon review of the /etc/passwd file, an attacker found the following: alice:a8df3b6c4fd75f0617431fd248f35191df8d237f bob:2d250c5b2976b03d757f324ebd59340df96aa05e chris:ea981ec3285421d014108089f3f3f997ce0f4150Which of the following BEST explains why the encrypted passwords do not match? A. Perfect forward secrecy B. Key stretching C. Salting D. Hashing

C. Salting

A penetration tester is brought on site to conduct a full attack simulation at a hospital. The penetration tester notices a WAP that is hanging from the drop ceiling by its cabling and is reachable. Which of the following recommendations would the penetration tester most likely make given this observation? A. Employ a general contractor to replace the drop ceiling tiles p B. Place the network cabling inside a secure conduit C. Secure the access point and cabling inside the drop ceiling D. Utilize only access points that have internal antennas

C. Secure the access point and cabling inside the drop ceiling

Which of the following is a risk that is specifically associated with hosting applications in the public cloud? A. Unsecured root accounts B. Zero day C. Shared tenancy D. Insider threat

C. Shared tenancy

An attacker has determined the best way to impact operation is to infiltrate third-party software vendors. Which of the following vectors is being exploited? A. Social media B. Cloud C. Supply chain D. Social engineering

C. Supply chain

A company recently experienced an inside attack using a corporate machine that resulted in data compromise. Analysis indicated an unauthorized change to the software circumvented technological protection measures. The analyst was tasked with determining the best method to ensure the integrity of the system remains intact and local and remote to attestation can take place. Which of the following would provide the best solution? A. HIPS B. FIM C. TPM D. DLP

C. TPM

A company needs to validate its updated incident response plan using a real-world scenario that will test decision points and relevant incident response actions without interrupting daily operations. Which of the following would BEST meet the company's requirements? A. Red-team exercise B. Capture-the-flag exercise C. Tabletop exercise D. Phishing exercise

C. Tabletop exercise

On the way into a secure building, and unknown individual strikes of the conversation with an employee. The employee scanned the required badge at the door while the unknown individual holds the door open, seemingly out of courtesy, for the employee which of the following social engineering techniques is being used? A. Shoulder surfing B. Watering hole attack C. Tailgating D. Impersonation

C. Tailgating

A Chief Executive Officer's (CEO) personal information was stolen in a social engineering attack. Which of the following sources would reveal if the CEO's personal information is for sale? A. Automated information sharing B. Open source intelligence C. The dark web D. Vulnerability databases

C. The dark web

A web server has been compromised due to a ransomware attack. Further investigation reveals the ransomware has been in the server for the past 72 hours. The systems administrator needs to get the services back up as soon as possible. Which of the following should the administrator use to restore services to a secure state? A. The last incremental backup that was conducted 72 hours ago B. The last known-good configuration C. The last full backup that was conducted seven days ago D. The last differential backup that was conducted 72 hours ago

C. The last full backup that was conducted seven days ago

A large bank with two geographically disbursed data centers is concerned about major power disruptions at both locations. Every day each location experience is very brief outages that lasts for a few seconds, however during the summer a high risk of intentional brown outs that last up to an hour exist, particularly at one of the locations near an industrial smelter. Which of the following best is the best solution to reduce the risk of data loss? A. Dual supply B. Generator C. UPS D. POU E. Daily back ups

C. UPS

Which of the following is the GREATEST security concern when outsourcing code development to third-party contractors for an internet-facing application? A. Intellectual property theft B. Elevated privileges C. Unknown backdoor D. Quality assurance

C. Unknown backdoor

A recent audit cited a risk involving numerous low critically vulnerabilities created by a web application using a third-party library. The development staff state there are still customers using the application even though it is end of life and it would be a substantial burden to update the application for compatibility with more secure libraries. Which of the following would be the MOST prudent course of action? A. Accept the risk if there is a clear roadmap for timely decomission B. Deny the risk due to the end-of-life status of the application C. Use containerization to segment the application from other applications to eliminate the risk D. Outsource the application to a third-party developer group

C. Use containerization to segment the application from other applications to segment the risk

A security analyst has been asked by the Chief Information Security Officer to:✑ develop a secure method of providing centralized management of infrastructure✑ reduce the need to constantly replace aging end user machines✑ provide a consistent user desktop experienceWhich of the following BEST meets these requirements? A. BYOD B. Mobile device management C. VDI D. Containerization

C. VDI

A help desk technician receives a phone call from someone claiming to be a part of the organization's cybersecurity incident response team. The caller asks the technician to verify the network's internal firewall IP Address. Which of the following is the technician's BEST course of action? A. Direct the caller to stop by the help desk in person and hang up declining any further requests from the caller. B. Ask for the caller's name, verify the person's identity in the email directory, and provide the requested information over the phone. C. Write down the phone number of the caller if possible, the name of the person requesting the information, hang up, and notify the organization's cybersecurity officer. D. Request the caller send an email for identity verification and provide the requested information via email to the caller.

C. Write down the phone number of the caller if possible, the name of the person requesting the information, hang up, and notify the organization's cybersecurity officer.

During a recent security assessment, a vulnerability was found in a common OS. The OS vendor was unaware of the issue and promised to release a patch within the next quarter. Which of the following best describes this type of vulnerability? A. Legacy operating system B. Weak configuration C. Zero day D. Supply chain

C. Zero day

During a security assessment, a security analyst finds a file with overly permissive permissions. Which of the following tools will allow the analyst to reduce the permissions for the existing users and groups and remove the set-user-ID bit from the file? A. Is B. chflags C. chmod D. Isof E. setuid

C. chmod

A security analyst wants to fingerprint a web server. Which of the following tools will the security analyst MOST likely use to accomplish this task? A. nmap -pl-65535 192.168.0.10 B. dig 192.168.0.10 C. curl --head http://192.168.0.10 D. ping 192.168.0.10

C. curl --head http://192.168.0.10

The SOC for a large MSSP is meeting to discuss the lessons learned from a recent incident that took much too long to resolve. This type of incident has become more common in recent weeks and it's consuming large amounts of the analyst time due to the manual tax being performed. Which of the following solutions should the SOC consider to best improve its response time? A. configure A NIDS appliance using a switch to port analyzer B. collect OSINT and catalog the artifacts in a central repository C. implement a SOAR with customizable play books D. install A SIEM with community driven threat intelligence

C. implement a SOAR with customizable play books

Which of the following would detect intrusions at the perimeter of the airport? A. Signage B. Fencing C. Motion sensors D. Lighting E. Bollards

C. motion sensors

An organization is concerned that its hosted web servers are not running the most updated version of the software. Which of the following would work BEST to help identify potential vulnerabilities? A. hping3- S comptia.org -p 80 B. nc-l-v comptia.org -p 80 C. nmap comptia.org -p 80 -sV D. nslookup -port= 80 comptia.org

C. nmap comptia.org -p 80

A security engineer is deploying a new wireless network for a company. The company shares office space with multiple tenants. Which of the following should the engineer configure on the wireless network to ensure that confidential data is not exposed to unauthorized users? A. EAP B. TLS C. HTTPS D. AES

D. AES

A security analyst needs to implement security features across smart phones, laptops, and tablets. Which of the following would be the most effective across heterogeneous platforms? A. Enforcing encryption B. Deploying GPO's C. Removing administrative permissions D. Applying MDM software

D. Applying MDM software

An organization has activated an incident response plan due to a malware outbreak on its network. The organization has brought in a forensics team that has identified an internet-facing Windows server as the likely point of initial compromise. The malware family that was detected is known to be distributed by manually logging on to servers and running the malicious code. Which of the following actions would be BEST to prevent reinfection from the infection vector? A. Prevent connections over TFTP from the internal network. B. Create a firewall rule that blocks a 22 from the internet to the server. C. Disable file sharing over port 445 to the server. D. Block port 3389 inbound from untrusted networks.

D. Block port 3389 inbound from untrusted networks.

Which of the following documents provides guidance regarding the recommended department of network security systems from the manufacturer? A. Cloud control matrix B. Reference architecture C. NIST RMF D. CIS Top 20

D. CIS Top 20

A forensic analyst needs to prove that data has not been tampered with since it was collected. Which of the following methods will the analyst MOST likely use? A. Look for tampering on the evidence collection bag B. Encrypt the collected data using asymmetric encryption C. Ensure proper procedures for chain of custody are being followed D. Calculate the checksum using a hashing algorithm

D. Calculate the checksum using a hashing algorithm

The president of a regional bank likes to frequently provide SOC tours to potential investors. Which of the following policies BEST reduces the risk of malicious activity occurring after a tour? A. Password complexity B. Acceptable use C. Access control D. Clean desk

D. Clean desk

When implementing automation with LoT devices which of the following should be considered first to keep the network secure? A. Z-wave compatibility B. Network range C. Zigbee configuration D. Communication protocols

D. Communication protocols

The company recently experienced a significant data loss when proprietary information was linked to a competitor. The company took special precautions by using proper labels, however, email filter logs do not have any record of the incident. Investigation confirmed the corporate network was not breached but documents were downloaded from an employees COPE tablet and pass to the competitor via cloud storage. Which of the following is the best remediation for this data league? A. User training B. CSAB C. MDM D. DLP

D. DLP

Which of the following control types would be BEST to use in an accounting department to reduce losses from fraudulent transactions? A. Recovery B. Deterrent C. Corrective D. Detective

D. Detective

Which of the following controls is used to make an organization initially aware of a data compromise? A. Protective B. Preventative C. Corrective D. Detective

D. Detective

Which of the following environments utilizes dummy data and is MOST likely to be installed locally on a system that allows code to be assessed directly and modified easily with each build? A. Production B. Test C. Staging D. Development

D. Development

A security administration was trying to determine whether a service vulnerable to a range of attacks. After using a tool, the administrator obtains the following output: HTTP/1.0 200 OK Content-Type: text/html Server: Apache root: S9FYF983 #: 0:1: system operator:/:/bin/bash daemon: * :1:1:: /tmp: user1: FI @SU3Ff: 183:100: user:/home/users/user 1:/bin/bash Which of the following attacks was successfully implemented based on the output? A. Memory leak B. Race conditions C. SQL injection D. Directory transversal

D. Directory transversal

The Chief Information Security Officer is concerned about employees using personal email rather than company email to communicate with clients and sending sensitive business information and PII. Which of the following would be the BEST solution to install of the employee's workstations to prevent information from leaving the company's network? A. HIPS B. DLP C. HIDS D. EDR

D. EDR

An organization wants to participate in threat intelligence information sharing with peer groups. Which of the following would MOST likely meet the organization's requirement? A. Perform OSINT investigations. B. Subscribe to threat intelligence feeds. C. Submit RFCs. D. Implement a TAXII server.

D. Implement a TAXII server

Which of the following is a benefit of including a risk management framework into an organization security approach? A. It defines expected service levels from participating supply chain partners to ensure system outages are remediated in a timely matter. B. It identifies specific vendor products that have been tested and approved for use in a secure environment. C. It provides legal assurances and remedies in the event a data breach occurs. D. It incorporates control, development, policy, and management activities into IT operations.

D. It incorporates control, development, policy, and management activities into IT operations.

A company was recently breached part of the company new cybersecurity strategy is to centralize the logs from all security devices. Which of the following components forwards the logs to a central source? A. Log enrichment B. Log aggregation C. Log parser D. Log collector

D. Log collector

A systems administrator reports degraded performance on a virtual server. The administrator increases the virtual memory allocation, which improves conditions, but performance degrades again after a few days. The administrator runs an analysis tool and sees the following output: == 3214 == timeAttend.exe analyzed == 3214 == ERROR SUMMARY: == 3214 == malloc/free: in use at exit: 4608 bytes in 18 blocks == 3214 == check 82116 bytes == 3214 ==definitely lost: 4608 bytes in 18 blocks The administrator terminates the timeAttend.exe, observes system performance over the next few days, and notices that the system performance does not degrade. Which of the following issues is most likely occurring? A. DLL injection B. API attack C. Buffer overflow D. Memory leak

D. Memory leak

An organization just implemented a new security system. Local laws state that citizens must be notified prior to encountering the detection mechanism to determine malicious activities. Which of the following is being implemented? A. Proximity cards with guards B. Fence with electricity C. Drones with alarms D. Motion sensors with signage

D. Motion sensors with signage

Which of the following organizations sets frameworks and controls for optimal security configuration on systems? A. ISO B. GDPR C. PCI DSS D. NIST

D. NIST

A penetration tester was able to compromise an internal server and is now trying to pivot the current session in a network lateral movement. Which of the following tools, if available on the server, will provide the MOST useful information for the next assessment step? A. Autopsy B. Cuckoo C. Memdump D. Nmap

D. Nmap

An organization is tuning SIEM rules based off of threat intelligence reports. Which of the following phases of the incident response process does this scenario represent? A. Lessons learned B. Eradication C. Recovery D. Preparation

D. Preparation

An organization has developed an application that needs a patch to fix a critical vulnerability. In which of the following environments should the patch be deployed LAST? A. Test B. Staging C. Development D. Production

D. Production

An application developer accidentally uploaded a company's code-signing certificate private key to a public web server. The company is concerned about malicious use of its certificate. Which of the following should the company do FIRST? A. Delete the private key from the repository. B. Verify the public key is not exposed as well. C. Update the DLP solution to check for private keys. D. Revoke the code-signing certificate.

D. Revoke the code-signing certificate.

Which of the following is the BEST action to foster a consistent and auditable incident response process? A. Incent new hires to constantly update the document with external knowledge B. Publish the document in a central repository that is easily accessible to the organization C. Restrict eligibility to comment on the process to subject matter experts of each IT silo D. Rotate CIRT members to foster a shared responsibility model in the organization

D. Rotate CIRT members to foster a shared responsibility model in the organization

Which of the following techniques eliminates the use of rainbow tables for password cracking? A. Hashing B. Tokenization C. Asymmetric encryption D. Salting

D. Salting

An organization maintains several environments in which patches are developed and tested before being deployed to an operational status. Which of the following is the environment in which patches will be deployed just prior to being put into an operational status? A. Development B. Test C. Production D. Staging

D. Staging

An organization has decided to purchase an insurance policy because a risk assessment determined that the cost to remediate the risk is greater than the five-year cost of the insurance policy. The organization is enabling risk: A. Avoidance B. Acceptance C. Mitigation D. Transference

D. Transference

Security analysis receiving several alerts per user and is trying to determine a various logins are malicious. The security analyst would like to create a baseline of normal operations and reduce noise. Which of the following actions should the security analyst perform? A. Adjust the data flow from authentication sources to the SIEM. B. Disable email alerting and review the SIEM directly. C. Adjust sensitivity levels of the SIEM correlation engine. D. Utilize behavior analysis to enable to SIEM learning mode.

D. Utilize behavior analysis to enable to SIEM learning mode

A forensics investigator is examining a number of unauthorized payments that were reported on the company's website. Some unusual log entries show users received an email for an unwanted mailing list and clicked on a link to attempt to unsubscribe. One of the users reported the email to the phishing team, and the forwarded email revealed the link to be:<a href="https://www.company.com/payto.do?routing=00001111&acct=22223334&amount=250">Click here to unsubscribe</a>Which of the following will the forensics investigator MOST likely determine has occurred? A. SQL injection B. Broken authentication C. XSS D. XSRF

D. XSRF

After gaining access to a dual horned (i.e wired and wireless) multifunction device by exploiting a vulnerability in the devices firmware, a penetration tester then gains shell access on another networked asset. This technique is an example of what? A. Privilege escalation B. footprinting C. persistence D. pivoting

D. pivoting

A security analyst wants to reference a standard to develop a risk management program. Which of the following is the BEST source for the analyst to use? A. SSAE SOC 2 B. ISO 31000 C. NIST CSF D. GDPR

ISO 31000

A worldwide manufacturing company has been experiencing email account compromises. In one incident, a user logged in from the corporate office in France, but then seconds later, the same user account attempted a login from Brazil. Which of the following account policies would BEST prevent this type of attack? A. Network location B. impossible travel time c. geolocation d. geofencing

b. impossible travel time

Well investigating a recent security incident, a security analyst decides to view all network connections on a particular server. Which of the following would provide the desired information? A. ARP B. NS look up C. net stat D. nmap

c. netstat


Ensembles d'études connexes

Chapter 13 Reformation and Religious Wars, 1500-1600

View Set

Lecture #1: Seven Secrets for Successful Speaking

View Set

MKT Exam 2 Concept Check (ch.8-13&19-20)

View Set

Chapter 60: Introduction to the Musculoskeletal System

View Set

Physiology Final Exam Review Questions

View Set

Age of Opportunity: Ch.(s) 3 - 4

View Set